Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Kerberos Multiple Vulnerabilities( 09 February 2011 )

Kerberos Unkeyed Checksum Vulnerability An elevation of privilege vulnerability exists in implementations of Kerberos. The vulnerability exists because the Microsoft Kerberos implementation supports a weak hashing mechanism, which can allow for certain aspects of a Kerberos service ticket to be forged. A malicious ...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5147 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities( 09 February 2011 )

Win32k Improper User Input Validation Vulnerability An elevation of privilege vulnerability exists in the way that Windows kernel-mode drivers validate data supplied from user mode to kernel mode. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode and take...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 4975 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Multiple Vulnerabilities( 09 February 2011 )

Driver Improper Interaction with Windows Kernel Vulnerability An elevation of privilege vulnerability exists due to the improper interaction of drivers with the Windows kernel. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode and take complete control of an affected system...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 4916 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows CSRSS Elevation of Privilege Vulnerability( 09 February 2011 )

An elevation of privilege vulnerability exists in the way that the Windows Client/Server Run-time Subsystem (CSRSS) terminates a process when a user logs off. An attacker who successfully exploited this vulnerability could run code designed to monitor the actions of...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5247 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Scripting Engines Information Disclosure Vulnerability( 09 February 2011 )

An information disclosure vulnerability exists in the JScript and VBScript scripting engines due to a memory corruption error. An attacker who successfully exploited this vulnerability could read data not intended to be disclosed. Note that this vulnerability would not allow an attacker to execute...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5407 Views

RISK: Medium Risk

Medium Risk

Microsoft Visio Multiple Vulnerabilities( 09 February 2011 )

Visio Object Memory Corruption Vulnerability A remote code execution vulnerability exists in the way that Microsoft Visio validates objects in memory when parsing specially crafted Visio files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5335 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Active Directory SPN Validation Vulnerability( 09 February 2011 )

A denial of service vulnerability exists in implementations of Microsoft Windows Active Directory due to improper validation of service principal names (SPN), which could result in SPN collisions. When this occurs, services that use the SPN will downgrade to NT LAN Manager (...
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5448 Views

RISK: Medium Risk

Medium Risk

Microsoft IIS FTP Service Heap Buffer Overrun Vulnerability( 09 February 2011 )

A vulnerability exists in the FTP Service in Microsoft Internet Information Services (IIS) 7. and Microsoft Internet Information Services (IIS) 7.5. The vulnerability could allow remote code execution.
Last Update Date: 11 Feb 2011 Release Date: 9 Feb 2011 5937 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows OpenType Font Encoded Character Vulnerability( 09 February 2011 )

A remote code execution vulnerability exists in the way that the Windows OpenType Compact Font Format (CFF) driver improperly parses specially crafted OpenType fonts. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then...
Last Update Date: 9 Feb 2011 15:59 Release Date: 9 Feb 2011 5376 Views

RISK: High Risk

High Risk

Microsoft Windows Shell Graphics Processing Overrun Vulnerability( 09 February 2011 )

A remote code execution vulnerability exists in the way that the Windows Shell graphics processor handles specially crafted thumbnail images. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the logged-on user. An attacker could...
Last Update Date: 9 Feb 2011 15:43 Release Date: 9 Feb 2011 5490 Views